Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 19:13

General

  • Target

    015ba9cc568b35e6687ec4a8ac61dc15.dll

  • Size

    520KB

  • MD5

    015ba9cc568b35e6687ec4a8ac61dc15

  • SHA1

    3fd792fd8807b9302be94d068304d820c1c671ca

  • SHA256

    944c18692e200c4de70817facee4fd8662c99743d64e57e43dd3f212d68e8003

  • SHA512

    179c69bb13b0cc9907f05feb84cb7b3be2c7cf151a653600a0e9c0b38543ea3c2db920bd527dccf2eb8457e8dbc895518568bb04adf09b9218f46773d8c30aab

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\015ba9cc568b35e6687ec4a8ac61dc15.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\015ba9cc568b35e6687ec4a8ac61dc15.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:952
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1208-54-0x0000000000000000-mapping.dmp
    • memory/1208-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/1208-56-0x0000000000390000-0x00000000003CB000-memory.dmp
      Filesize

      236KB

    • memory/1208-59-0x0000000000490000-0x00000000004C9000-memory.dmp
      Filesize

      228KB

    • memory/1208-61-0x0000000000990000-0x00000000009C8000-memory.dmp
      Filesize

      224KB

    • memory/1208-63-0x0000000000250000-0x0000000000289000-memory.dmp
      Filesize

      228KB

    • memory/1208-64-0x00000000009D0000-0x0000000000A14000-memory.dmp
      Filesize

      272KB

    • memory/1208-66-0x0000000000501000-0x0000000000503000-memory.dmp
      Filesize

      8KB

    • memory/1208-65-0x0000000000510000-0x0000000000521000-memory.dmp
      Filesize

      68KB

    • memory/1684-67-0x0000000000000000-mapping.dmp
    • memory/1684-68-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1684-69-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB